throbber
Matthew Blaze
`
`University Of Pennsylvania
`Department of Computer and Information Sciences
`3330 Walnut Street
`Philadelphia, PA 19104
`
`Research Interests
`
`Telephone: (215) 573-2696 (office)
`e-mail: blaze@cis.upenn.edu
`
`Computer and Network Security, Cryptographic Algorithms, Applications of Cryptography,
`Secure Hardware, Privacy, Public Policy.
`
`Education
`
`Princeton University, Ph.D., Computer Science, January 1993.
`Thesis: Caching in Large-Scale Distributed File Systems
`
`Princeton University, M.A., Computer Science, June 1989.
`
`Columbia University, M.S., Computer Science, May 1988.
`
`City University of New York (CUNY Baccalaureate / Hunter College) B.S., Summa Cum
`Laude, January 1986.
`
`Professional Experience
`
`University of Pennsylvania, Philadelphia, PA. January 2004 – Present. Associate Professor
`of Computer and Information Sciences. Conduct research and graduate and undergraduate
`teaching.
`
`AT&T Bell Laboratories / AT&T Research, NJ. September 1992 – December 2003. Research
`Consultant / Distinguished Member of Technical Staff. Conducted research in cryptology and
`security, with emphasis on systems and architectural aspects of security and trust in large-
`scale computing and communication systems. Conceived of, initiated, and was first member
`of Secure Systems Research Department, which has grown to include eight researchers. Served
`as technical advisor to AT&T management and various government and legislative offices on
`cryptology and network security policy.
`
`University of Pennsylvania, Philadelphia, PA. June 1998 – December 2003. Adjunct Associate
`Professor of Computer and Information Sciences. Conducted graduate courses in security and
`cryptography; thesis advisor for PhD students.
`
`Columbia University, New York, NY. January 1994 – May 1997. Adjunct Faculty in Com-
`puter Science. Conducted graduate courses in secure systems and computer networking.
`
`Bellcore, Morristown, NJ. July 1986 – September 1988. Summer Member of Technical Staff
`and Consultant.
`
`Hunter College, New York, NY. February 1986 – June 1988. Adjunct Lecturer of Computer
`Science.
`
`001
`
`

`

`Recent Professional Service
`
`Board of Directors, USENIX Association, 2004-2012.
`
`Steering Committee, USENIX Security conference.
`
`Review Team Leader, Ohio Review of ES&S Voting system, 2007-2008.
`
`Review Team Leader, California “Top to Bottom Review” of Sequoia Voting System source
`code, 2007.
`
`Panel member, National Academy of Sciences / National Research Council study on the FBI
`Trilogy system, 2003-2004.
`
`Ph.D. Graduates
`
`Graduated:
`
`Adam Aviv, University of Pennsylvania (co-advisor w/ Jonathan Smith; PhD completed
`August 2012; now at US Naval Academy).
`
`Gaurav Shah, University of Pennsylvania (advisor; PhD completed May 2009; now at Google).
`
`Micah Sherr, University of Pennsylvania (co-advisor with B. Loo; PhD completed August
`2009; now Assistant Professor, Georgetown).
`
`Eric Cronin, University of Pennsylvania (advisor; PhD to be deposited June 2012; now at
`National Security Agency).
`
`002
`
`

`

`Patents
`
`1. Matthew A. Blaze, John Ioannidis, Angelos Keromytis. “Microbilling using a trust
`management system.” US Patent No. 7,650,313 (Jan. 19, 2010).
`
`2. Matthew A. Blaze, John Ioannidis, Angelos Keromytis. “System and method for micro-
`billing using a trust management system.” US Patent No. 6,789,068 (Sept. 7, 2004).
`
`3. Matthew A. Blaze, Joan Feigenbaum, Martin Strauss. “Method and apparatus for
`compliance checking in a trust management system.” US Patent No. 6,256,734 (July 3,
`2001).
`
`4. Matthew A. Blaze. “ System and method for constructing block ciphers.” US Patent
`No. 6,005,944 (Dec. 21, 1999).
`
`5. Matthew A. Blaze, “System and method for constructing a cryptographic pseudo random
`bit generator.” US Patent No. 5,909,494 (June 1, 1999).
`
`6. Matthew A. Blaze. “Escrow key management system for accessing encrypted data with
`portable cryptographic modules.” US Patent No. 5,721,777 (Feb. 24, 1998).
`
`7. Matthew A. Blaze. “High-bandwidth encryption system with low-bandwidth crypto-
`graphic modules.” US Patent No. 5,696,823 (Dec. 9, 1997).
`
`8. Matthew A. Blaze. “Translation indicator for database-queried communications ser-
`vices.” US Patent No. 5,574,781 (Nov. 12, 1996).
`
`Selected Written Testimony, Books, Book Chapters and Special Reports
`
`1. Adida, et al. CALEA II: Risks of Wiretap Modifications to Endpoints. CDT Report.
`May 2013.
`
`2. Blaze, M. ECPA Reform and Geolocation.. Written and oral testimony before the Com-
`mittee on the Judiciary, US house of Representatives. April 2013.
`
`3. Blaze, M. Location-Based Technologies. Invited written testimony before the Committee
`on the Judiciary, U.S. Senate. July, 2011.
`
`4. Blaze, M. ECPA Reform and the Revolution in Location-Based Technologies and Ser-
`vices. Written and oral testimony before the Subcommittee on the Constitution, Civil
`Rights and Civil Liberties, Committee on the Judiciary, U.S. House of Representatives.
`June 24, 2010.
`
`5. McDaniel, P., Blaze, M. and Vigna, G. (Team Leads) et al. EVEREST: Evaluation
`and Validation of Election-Related Equipment, Standards and Testing. State of Ohio
`Secretary of State. December 2007.
`
`6. Blaze, M. et al Source Code Review of the Sequoia Voting System. California Secretary
`of State. July 2007.
`
`7. J. McGroddy and H. Lin (eds). A Review of the FBI’s Trilogy Information Technology
`Modernization Program. National Research Council. National Academies Press. 2004.
`
`8. Blaze, M. (ed). Proceedings, USENIX Security 2004. USENIX 2004.
`
`003
`
`

`

`9. Blaze, M. (ed). Proceedings, Financial Cryptography 2002.. LNCS 2357, 2003.
`
`10. Blaze, M., Feigenbaum, J., Ioannidis, J., and Keromytis, A. “The Role of Trust Man-
`agement in Distributed Systems Security.” Chapter in Secure Internet Programming:
`Security Issues for Mobile and Distributed Objects. (Vitek and Jensen, eds.) Springer-
`Verlag, 1999.
`
`11. Blaze, M. “Cryptography is not Security.” Appeared as “Afterward” in Schneier, B.
`Applied Cryptography, 2/e. Wiley, 1996.
`
`12. Blaze, M. “Protocol Failure in the Escrowed Encryption Standard.” In Building in Big
`Brother. L. Hoffman, ed. Springer, 1995..
`
`Journal Articles
`
`1. Aviv, A., Sherr, M., Blaze, M., Smith, J. “Privacy-Aware Message Exchanges for Hu-
`maNets.” Computer Communication. Accepted for publication. To appear 2014.
`
`2. Bellovin, S., Blaze, M. Clark, S., Landau, S. “Lawful Hacking: Using Existing Vulnerabil-
`ities for Wiretapping on the Internet.”. Northwestern University Journal of Technology
`and Intellectual Property. Accepted for publication. To appear 2014.
`
`3. Bellovin, S., Blaze, M. Clark, S., Landau, S. “Going Bright: Wiretapping Without
`Weakening Infrastructure.” IEEE Security and Privacy. Jan/Feb 2013.
`
`4. Sherr, M., Gill, H., Saeed, T., Mao, A., Marczak, W., Zhou, W., Loo, B., and Blaze,
`M.. “The Design and Implementation of the A3 Application-Aware Anonymity System.”
`ACM TOCS. (in submission).
`
`5. Blaze. M. Ioannidis, J., Kermomytis, A., Malkin, T., and Rubin, A. Anonymity in
`Wireless Broadcast Networks. International Journal of Network Security (IJNS), vol.
`8, no. 1, pp. 37 - 51, January 2009.
`
`6. Blaze, M., Kannan, S., Lee I., Sokolsky, O., Smith, J., Keromytis, A. and Lee, W.
`“Dynamic Trust Management.” IEEE Computer. vol. 42, no. 2, pp. 44 - 52, February
`2009.
`
`7. Bellovin, S., Blaze, M., Diffie, W., Landau S., Neumann, P., and Rexford, J. Risking
`Communications Security: Potential Hazards of the Protect America Act. IEEE Security
`and Privacy. Vol. 6, No. 1, January/February 2008. pp. 24-33.
`
`8. Cronin, E., Sherr, M. and Blaze, M. “On the Reliability of Current Generation Network
`Eavesdropping Tools.” International Journal of Security and Networks. 3(2):103-113,
`2008.
`
`9. Bellovin, S., Blaze, M., Diffie, W., Landau S., Neumann, P., and Rexford, J. Internal
`Surveillance, External Risks. Communications of the ACM. Vol. 50, No. 12, December
`2007, Inside Risks.
`
`10. Sherr, M., Cronin, E., Clark, S. and Blaze, M. “Signaling vulnerabilities in wiretapping
`systems.” IEEE Security and Privacy. November/December 2005.
`
`004
`
`

`

`11. Aiello, W., Bellovin, S.M., Blaze, M., Canetti, R., Ioannidis, J., Keromytis, A., and
`Reingold, O. “Just Fast Keying: Secure Key Exchange for a Hostile Internet.” ACM
`Transactions on Information and System Security (TISSEC). Vol 7. no 2, pp. 1 - 32,
`May 2004. (Special invited submission from NDSS 2002 paper.)
`
`12. Blaze, M. “Cryptology and Physical Security: Rights Amplification in Master-Keyed
`Mechanical Locks.” IEEE Security and Privacy. March-April 2003.
`
`13. Blaze, M., Ioannidis, J, Keromytis, A. “Trust Management for IPsec.” ACM Transac-
`tions on Information and System Security (TISSEC). vol. 5, no. 2, pp. 1 - 24, May
`2002. (Special invited submission from NDSS 2001 paper.)
`
`14. Blaze, M. and Bellovin, S.M. “Tapping, Tapping on my Network Door.” Inside Risks
`124, CACM. October 2000.
`
`15. Abelson, H., Anderson, R., Bellovin, S., Benaloh, J., Blaze, M., Diffie, W., Gilmore, J.,
`Neumann, P., Rivest, R., Schiller, J., and Schneier, B. “The Risks of Key Recovery, Key
`Escrow and Trusted Third Party Encryption.” CDT Policy Paper. May 1997. (report
`editor). Appeared in World Wide Web Journal (1997).
`
`16. Blaze, M., Feigenbaum, J., Resnick, P., and Strauss, M. “Managing Trust in an Information-
`Labeling System.” European Transactions on Telecommunications 8 (1997). (Special
`issue of selected papers from the 1996 Amalfi Conference on Secure Communication in
`Networks.)
`
`17. Feigenbaum, J., Rudich, S., Blaze, M., and McCurley, K. “Security and Privacy in the
`Information Economy.” Proceedings of the National Academy of Sciences, 94 (1997),
`pp. 2789-2792.
`
`18. Blaze, M., Lacy, J., London, T.B., and Reiter, M. “Issues and Mechanisms for Trust-
`worthy Systems: Creating Transparent Mistrust.” AT&T Tech. J. September/October
`1994.
`
`19. Robinson, V.B., Frank, A., and Blaze, M. “Expert Systems and Geographic Information
`Systems.” J. Surveying Engineering. October 1986.
`
`Refereed Conference and Refereed Workshop Publications
`
`1. A. Aviv, B. Sapp, M. Blaze and J. Smith. Practicality of Accelerometer Side Channels
`on Smartphones. ACSAC 2012. December 2012.
`
`2. A. Aviv, M. Sherr, M. Blaze and J. Smith. Privacy-Aware Message Exchanges for
`Geographically-Routed Human Movement Networks. ESORICS 2012. September 2012.
`
`3. S. Clark, C. Wacek, M. Blaze, B. Loo, M. Sherr, C. Shields, J. Smith. Collaborative
`Red Teaming for Anonymity System Evaluation. CSET 2012. August 2012.
`
`4. S. Clark, M. Blaze and J. Smith,.The Casino and the OODA Loop: Why our protocols
`always fail. Security Protocols 2012. April 2012. (Winner of Rodger Needham memorial
`best paper award).
`
`5. M. Blaze. Key Escrow from a Safe Distance. ACSAC 2011. (Special invited ”Classic
`Paper Retrospective” submission.)
`
`005
`
`

`

`6. S. Clark, T. Goodspeed. P. Metzger, Z Wasserman, Kevin Xu, and M. Blaze. Why
`(Special Agent) Johnny (Still) Can’t Encrypt: A Security Analysis of the APCO P25
`Two-Way Radio System. Usenix Security 2011. San Francisco. August 2011. (Winner
`of ”Outstanding Paper” award.)
`
`7. S. Clark, T. Goodspeed, P. Metzger, and M. Blaze. One-Way Cryptography. Security
`Protocols Workshop (SPW ’11). Cambridge, UK. April 2011.
`
`8. S. Clark. S. Frei, M. Blaze and J. Smith. Familiarity Breeds Contempt: The Honeymoon
`Effect and the Role of Legacy Code in Zero-Day Vulnerabilities. ACSAC 2010. Austin,
`TX. December 2010.
`
`9. A. Aviv, M. Sherr, M. Blaze, and J. Smith. Evading Cellular Data Monitoring with
`Human Movement Networks. 5th Usenix Workshop on Hot Topics in Security (Hotsec
`2010). Washington, DC. August 2010.
`
`10. A. Aviv, K. Gibson, E. Mossop, M. Blaze, and J. Smith. Smudge Attacks on Smart-
`phone Touch Screens. 4th Usenix Workshop on Offensive Technology (WOOT 2010).
`Washington, DC. August 2010.
`
`Is There a Honeymoon Effect for Protocols? Security
`11. S. Clark, M. Blaze, J. Smith.
`Protocols Workshop (SPW ’10). Cambridge, UK. April 2010.
`12. M. Sherr, A. Mao, W. Marczak, W. Zhou, M. Blaze, B. Loo. A3: An Extensible Plat-
`form for Application-Aware Anonymity. 17th Network and Distributed Systems Security
`Symposium (NDSS). San Diego. February 2010.
`
`13. M. Sherr, G. Shah, E. Cronin, S. Clark and M. Blaze. Can They Hear Me Now? A
`Security Analysis of Law-Enforcement Wiretaps. 16th ACM Conference on Computer
`and Communications Security (CCS). Chicago. November 2009.
`
`14. M. Sherr and M. Blaze. Application Containers without Virtual Machines. 2nd Work-
`shop on Virtual Machine Security (VMSec). Chicago. November 2009.
`
`15. G. Shah and M. Blaze. Covert Channels through External Interference. 3rd USENIX
`Workshop on Offensive Technology (WOOT 2009). Montreal. August 2009.
`
`16. M. Sherr, M. Blaze, B. Loo. Scalable Link-Based Relay Selection for Anonymous Rout-
`ing. 9th Privacy Enhancing Technologies Symposium (PETS 2009). August 2009.
`
`17. M. Sherr, M. Blaze, B. Loo. Veracity: Practical Secure Network Coordinates via Vote-
`Based Agreements. USENIX Annual Technical Conference. San Diego. June 2009.
`
`18. A. West, A. Aviv, J. Chang, V. Prabhu, M. Blaze, S. Kannan, I. Lee, J. Smith, O.
`Sokolsky. QuanTM: A Quantified Trust Management System. Proc. EuroSec 09. pp
`28-35. Nuremburg, Germany.
`
`19. Aviv, A., et al. Security Evaluation of the ES&S Voting Machines and Election Man-
`agement System. Third USENIX/ACCURATE Electronic Voting Technology Workshop
`(EVT ’08). August 2008.
`
`20. Sherr, M., Loo, B., and Blaze, M. Veracity: A Fully Decentralized Service for Securing
`Network Coordinate Systems. 7th International Workshop on Peer-to-Peer Systems
`(IPTPS 2008). February 2008.
`
`006
`
`

`

`21. Sherr, M., Loo, B., and Blaze, M. Towards Application-Aware Anonymous Routing.
`Second Workshop on Hot Topics in Security (HotSec07). August 2007.
`
`22. Sherr, M. Cronin, E. and Blaze, M. Measurable Security through Isotropic Channels.
`15th Security Protocols Workshop. April 2007 (LNCS).
`
`23. Shah, G., Molina, A., and Blaze, M. “Keyboards and Covert Channels.” USENIX
`Security 2006. Vancouver, BC. August 2006. (awarded best student paper.)
`
`24. Anand, M, Cronin, E., Sherr, M., Blaze, M. and Ives, Z. “Sensor Network Security:
`More Interesting Than You Think.” HotSec 2006. Vancouver, BC. August 2006.
`
`25. Cronin, E., Sherr, M., and Blaze, M. “Toward Compose-able Security Metrics.” Proc.
`2006 Security Protocols Workshop. Cambridge 2006.
`
`26. Cronin, E., Sherr, M. and Blaze, M. “On the Reliability of Current Generation Net-
`work Eavesdropping Tools.” Second Annual IFIP WG 11.9 International Conference on
`Digital Forensics, Orlando, Florida. January 2006. (Selected for invited submission for
`International Journal of Security and Networks, special issue on Network Forensics.)
`
`27. Cronin, E., Sherr, M., and Blaze, M. “Listen too closely and you will be confused.” Proc.
`2005 Security Protocols Workshop. Cambridge 2005 (LNCS).
`
`28. Blaze, M. “Toward a broader view of security protocols.” 12th Cambridge Security
`Protocols Workshop. April, 2004 (LNCS).
`
`29. Blaze, M., Ioannidis, J., Ioannidis, S., Keromytis A., Nikander P., and Prevelakis, V.
`“TAPI: Transactions for Accessing Public Infrastructure.” Proceedings of the 8th IFIP
`Personal Wireless Communications (PWC) Conference. pp. 90 - 100. Venice, Italy.
`September 2003.
`
`30. Blaze, M., Ioannidis, J., and Keromytis, A. “Experience with the KeyNote Trust Man-
`agement System: Applications and Future Directions.” Proc. 1st International Confer-
`ence on Trust Management. pp. 284 - 300. Heraclion, Greece. May 2003.
`
`31. Aiello, W., Bellovin, S.M., Blaze, M., Canetti, R., Ioannidis, J., Keromytis, A., and
`Reingold, O. “Efficient, DoS-Resistant, Secure Key Exchange for Internet Protocols.”
`Proc. 9th ACM International Conference on Computer and Communications Security
`(CCS). pp. 48 - 58. Washington, DC. November 2002.
`
`32. Bellovin, S.M., Blaze, M., Ioannidis, J., and Keromytis, A. “JFK: Efficient, DoS Resis-
`tant Secure Key Exchange for the Internet.” Cambridge Workshop on Security Protocols.
`Cambridge UK. April 2001.
`
`33. Blaze, M., Ioannidis, J, and Keromytis, A. “Offline Micropayments without Secure Hard-
`ware.” Proc. Financial Cryptography 2001. Grand Cayman. February 2001.
`
`34. Blaze, M., Ioannidis, J, and Keromytis, A. “Trust Management for IPSEC.” Proc. ISOC
`Symposium on Network and Distributed Systems Security (NDSS) 2001, San Diego, CA.
`February 2001.
`
`35. Blaze, M., Ioannidis, J. and Keromytis, A. “Trust Management and Network-Layer
`Security Protocols.” 1999 Cambridge Protocols Workshop. Cambridge, UK. April 1999.
`
`007
`
`

`

`36. Blaze, M., Feigenbaum, J, and Naor, M. “A Formal Treatment of Remotely Keyed
`Encryption.” Proceedings of EUROCRYPT ’98, Helsinki. May 1998. Lecture Notes in
`Computer Science. Springer, 1998.
`
`37. Blaze, M., Bleumer, G., and Strauss, M. “Atomic Proxy Cryptography and Protocol
`Divertibility.” Proceedings of EUROCRYPT ’98, Helsinki. May 1998. Lecture Notes in
`Computer Science. Springer, 1998.
`
`38. Blaze, M, Feigenbaum, J., and Strauss, M. “Compliance Checking in the PolicyMaker
`Trust Management System.” Proceedings of the 2nd Financial Crypto Conference, An-
`guilla. February 1998. Lecture Notes in Computer Science, Springer, 1998.
`
`39. Blaze, M. “Oblivious Key Escrow.” First International Conference on Information Hid-
`ing. Cambridge, England. June 1996.
`
`40. Blaze, M., Feigenbaum, J., and Lacy, J. “Decentralized Trust Management.” 1996 IEEE
`Conference on Security and Privacy. Oakland, CA, May 1996.
`
`41. Blaze, M. “High-Bandwidth Encryption with Low Bandwidth Smartcards.” Third Cam-
`bridge Conference on Fast Software Encryption. Cambridge, England, February 1996.
`
`42. Blaze, M. and Bellovin, S. “Session-Layer Encryption.” Proc. USENIX Security Symp.
`Salt Lake City, June 1995.
`
`43. Blaze, M. and Schneier, B. “The MacGuffin Block Cipher Algorithm.” 1994 Leuven
`Workshop on Fast Software Encryption. Leuven, Belgium, December 1994.
`
`44. Blaze, M. “Protocol Failure in the Escrowed Encryption Standard.” Proc. 2nd ACM
`Conference on Computer and Communications Security. Fairfax, VA., November 1994.
`
`45. Blaze, M. “Key Management in an Encrypting File System.” Proc. Summer 1994
`USENIX Tech. Conf. Boston, MA, June 1994.
`
`46. Blaze, M. “A Cryptographic File System for Unix.” Proc. 1st ACM Conference on
`Computer and Communications Security. Fairfax, VA., November 1993
`
`47. Ioannidis, J. and Blaze, M. “Architecture and Implementation of Network-Layer Security
`Under Unix.” Proc. USENIX Security Symp. Santa Clara, CA, October 1993.
`
`48. Blaze, M. “Transparent Mistrust: OS Support for Cryptography-in-the-Large.” Proc.
`4th Workshop on Workstation Operating Systems. Napa, CA, October 1993.
`
`49. Blaze, M. and Alonso, R. “Dynamic Hierarchical Caching in Large-Scale Distributed
`File Systems.” Proc. 12th Intl. Conf. on Distributed Computing Systems. Yokohama,
`Japan, June 1992; also available as CS-TR-353-91, Department of Computer Science,
`Princeton.
`
`50. Blaze, M. “NFS Tracing by Passive Network Monitoring.” Proc. USENIX Winter 1992
`Conference. San Francisco, January 1992.
`
`51. Blaze, M. and Alonso, R. “Long-Term Caching Strategies for Very Large Distributed
`File Systems.” Proc. USENIX Summer 1991 Conference. Nashville, TN, June 1991.
`(Winner of best paper and best student paper awards.)
`
`52. Blaze, M. and Cameron, E.J. “D*: A System for the Automatic Animation of IC*
`Programs.” Proc. CASE ’88. Cambridge, MA, June 1988.
`
`008
`
`

`

`53. Robinson, V.B., Thongs, D., and Blaze, M., “Natural Language in Geographic Data
`Processing Systems.” Proc. Conference on Advanced Technology for Monitoring and
`Processing Global Environmental Data. London, September 1985.
`
`54. Robinson, V.B., Thongs, D., and Blaze, M., “Machine Acquisition and Representation
`of Natural Language Concepts for Geographic Information Systems.” Proc. Pittsburgh
`Conference on Modeling and Simulation. Pittsburgh, April 1985.
`
`Internet RFCs
`
`1. Blaze, M., Keroymytis, A., Richardson, M., and Sanchez, L. “IP Security Policy Re-
`quirements.” RFC-3586. IETF. August 2003.
`
`2. Blaze, M., Ioannidis, J, and Keromytis, A. “DSA and RSA Key and Signature Encoding
`for the KeyNote Trust Management System.” RFC-2792. IETF. March 2000.
`
`3. Blaze, M., Feigenbaum, J., Ioannidis, J. and Keromytis, A. “The KeyNote Trust Man-
`agement System, Version 2.” RFC-2704. IETF. September 1999.
`
`4. Ioannidis, J., Blaze, M. and Karn, P. “The swIPe IP Security Protocol.” Internet Draft.
`August 1993.
`
`Other Publications
`
`1. Blaze, M. “Safecracking for the Computer Scientist.” (to appear).
`
`2. Bellovin, S. and Blaze, M. “Modes of operation for the Internet.” 2nd NIST Workshop
`on Modes of Operation.. Santa Barbara, CA. August 2001.
`
`3. Blaze, M., Feigenbaum, J., and Lacy, J. “Managing Trust in Medical Information Sys-
`tems.” AT&T Laboratories Technical Report 96.14.1.
`
`4. Blaze, M., Diffie, W., Rivest, R., Schneier, B., Shimomura, T., Thompson, E., and
`Weiner, M. “Minimum Key Lengths for Symmetric Key Ciphers for Commercial Secu-
`rity.” Ad hoc panel report. January 1996.
`
`5. Levien, R., McCarthy, L., and Blaze, M. “Transparent Internet Email Security.” AT&T
`Labs Tech. Report. August 1996.
`
`6. Blaze, M., Feigenbaum, J., and Leighton, F.T. “Master-Key Cryptosystems.” Presented
`at “rump session,” CRYPTO ’95. Santa Barbara, CA, August 1995. DIMACS Technical
`Report 96-02, Rutgers University, Piscataway, 1996.
`
`7. Blaze, M. Caching in Large-Scale Distributed File Systems. PhD Thesis. Department of
`Computer Science, Princeton University, October 1992. Also available as CS-TR-397-92.
`
`8. Blaze, M. and Alonso, R. “Issues in Massive-Scale Distributed File Systems” (position
`paper). Proc. First Workshop on File Systems. Ann Arbor, MI, May 1992.
`
`9. Blaze, M. and Alonso, R. “Toward Massive Distributed File Systems” (position paper).
`Proc. 3rd Workshop on Workstation Operating Systems. Key Biscayne, FL, April 1992.
`
`10. Blaze, M. “Issues in Massively Distributed File Systems,” (abstract). Proc. 2nd Prince-
`ton University SystemsFest. April 1990.
`
`009
`
`

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket